Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:53

General

  • Target

    cd4ef82f4e0042d8521404b02126a27301596df1e867f35358b0a54643963e99.dll

  • Size

    1.7MB

  • MD5

    f5be812c1a1d94b0552e223c72e465b1

  • SHA1

    3335590b471b74350a3584aa9dfa0e93edbc5da7

  • SHA256

    cd4ef82f4e0042d8521404b02126a27301596df1e867f35358b0a54643963e99

  • SHA512

    d99cd7506eae22e93fdce5fb15e052ddf2b1959504a64bc7e223592c0013c7aa9dea5355754d7ce2c778629fd01b7f177c789ee495e453c74bc239fc5af63fe2

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cd4ef82f4e0042d8521404b02126a27301596df1e867f35358b0a54643963e99.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cd4ef82f4e0042d8521404b02126a27301596df1e867f35358b0a54643963e99.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3160
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2108
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1856

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1856-123-0x0000000000000000-mapping.dmp
    • memory/1856-124-0x00000285444D0000-0x00000285444F8000-memory.dmp
      Filesize

      160KB

    • memory/1856-125-0x00000285446E0000-0x00000285446E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-127-0x0000028544710000-0x0000028544712000-memory.dmp
      Filesize

      8KB

    • memory/1856-126-0x0000028544710000-0x0000028544712000-memory.dmp
      Filesize

      8KB

    • memory/3160-118-0x0000000000000000-mapping.dmp
    • memory/3160-119-0x0000000004760000-0x00000000049C8000-memory.dmp
      Filesize

      2.4MB

    • memory/3160-120-0x0000000002E70000-0x0000000002EB5000-memory.dmp
      Filesize

      276KB

    • memory/3160-121-0x0000000002EC0000-0x0000000002EC1000-memory.dmp
      Filesize

      4KB

    • memory/3160-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB